Puneet Varma (Editor)

Trace Zero Cryptography

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

In 1998 Gerhard Frey firstly proposed using trace zero varieties for cryptographic purpose. These varieties are subgroups of the divisor class group on a low genus hyperelliptic curve defined over a finite field. These groups can be used to establish asymmetric cryptography using the discrete logarithm problem as cryptographic primitive.

Contents

Trace zero varieties feature a better scalar multiplication performance than elliptic curves. This allows a fast arithmetic in this groups, which can speed up the calculations with a factor 3 compared with elliptic curves and hence speed up the cryptosystem.

Another advantage is that for a groups of cryptographically relevant size, the order of the group can simply be calculated using the characteristic polynomial of the Frobenius endomorphism. This is not the case, for example, in elliptic curve cryptography when the group of points of an elliptic curve over a prime field is used for cryptographic purpose.

However to represent an element of the trace zero variety more bits are needed compared with elements of elliptic or hyperelliptic curves. Another disadvantage, is the fact, that it is possible to reduce the security of the TZV of 1/6th of the bit length using cover attack.

Mathematical background

A hyperelliptic curve C of genus g over a prime field F q where q = pn (p prime) of odd characteristic is defined as

C :   y 2 + h ( x ) y = f ( x ) ,

where f monic, deg(f) = 2g + 1 and deg(h) ≤ g. The curve has at least one F q -rational Weierstraßpoint.

The Jacobian variety J C ( F q n ) of C is for all finite extension F q n isomorphic to the ideal class group Cl ( C / F q n ) . With the Mumford's representation it is possible to represent the elements of J C ( F q n ) with a pair of polynomials [u, v], where u, v F q n [ x ] .

The Frobenius endomorphism σ is used on an element [u, v] of J C ( F q n ) to raise the power of each coefficient of that element to q: σ([u, v]) = [uq(x), vq(x)]. The characteristic polynomial of this endomorphism has the following form:

χ ( T ) = T 2 g + a 1 T 2 g 1 + + a g T g + + a 1 q g 1 T + q g ,

where ai in ℤ

With the Hasse–Weil theorem it is possible to receive the group order of any extension field F q n by using the complex roots τi of χ(T):

| J C ( F q n ) | = i = 1 2 g ( 1 τ i n )

Let D be an element of the J C ( F q n ) of C, then it is possible to define an endomorphism of J C ( F q n ) , the so-called trace of D:

Tr ( D ) = i = 0 n 1 σ i ( D ) = D + σ ( D ) + + σ n 1 ( D )

Based on this endomorphism one can reduce the Jacobian variety to a subgroup G with the property, that every element is of trace zero:

G = { D J C ( F q n )   |   Tr ( D ) = extit {0} } ,       ( extit {0}  neutral element in  J C ( F q n )

G is the kernel of the trace endomorphism and thus G is a group, the so-called trace zero (sub)variety (TZV) of J C ( F q n ) .

The intersection of G and J C ( F q ) is produced by the n-torsion elements of J C ( F q ) . If the greatest common divisor gcd ( n , | J C ( F q ) | ) = 1 the intersection is empty and one can compute the group order of G:

| G | = | J C ( F q n ) | | J C ( F q ) | = i = 1 2 g ( 1 τ i n ) i = 1 2 g ( 1 τ i )

The actual group used in cryptographic applications is a subgroup G0 of G of a large prime order l. This group may be G itself.

There exist three different cases of cryptograpghical relevance for TZV:

  • g = 1, n = 3
  • g = 1, n = 5
  • g = 2, n = 3
  • Arithmetic

    The arithmetic used in the TZV group G0 based on the arithmetic for the whole group J C ( F q n ) , But it is possible to use the Frobenius endomorphism σ to speed up the scalar multiplication. This can be archived if G0 is generated by D of order l then σ(D) = sD, for some integers s. For the given cases of TZV s can be computed as follows, where ai come from the characteristic polynomial of the Frobenius endomorphism :

  • For g = 1, n = 3: s = q 1 1 a 1 mod
  • For g = 1, n = 5: s = q 2 q a 1 2 q + a 1 q + 1 q 2 a 1 q + a 1 3 a 1 2 + a 1 1 mod
  • For g = 2, n = 3: s = q 2 a 2 + a 1 a 1 q a 2 + 1 mod
  • Knowing this, it is possible to replace any scalar multiplication mD (|m| ≤ l/2) with:

    m 0 D + m 1 σ ( D ) + + m n 1 σ n 1 ( D ) ,         where  m i = O ( 1 / ( n 1 ) ) = O ( q g )

    With this trick the multiple scalar product can be reduced to about 1/(n − 1)th of doublings necessary for calculating mD, if the implied constants are small enough.

    Security

    The security of cryptographic systems based on trace zero subvarieties according of the results of the papers comparable to the security of hyper-elliptic curves of low genus g' over F p , where p' ~ (n − 1)(g/g' ) for |G| ~128 bits.

    For the cases where n = 3, g = 2 and n = 5, g = 1 it is possible to reduce the security for at most 6 bits, where |G| ~ 2256, because one can not be sure that G is contained in a Jacobian of a curve of genus 6. The security of curves of genus 4 for similar fields are far less secure.

    Cover attack on a trace zero crypto-system

    The attack published in shows, that the DLP in trace zero groups of genus 2 over finite fields of characteristic diverse than 2 or 3 and a field extension of degree 3 can be transformed into a DLP in a class group of degree 0 with genus of at most 6 over the base field. In this new class group the DLP can be attacked with the index calculus methods. This leads to a reduction of the bit length 1/6th.

    References

    Trace Zero Cryptography Wikipedia